[svn.haxx.se] · SVN Dev · SVN Users · SVN Org · TSVN Dev · TSVN Users · Subclipse Dev · Subclipse Users · this month's index

Re: SSL Certificate creation does not work

From: Jean-Marc van Leerdam <j.m.van.leerdam_at_gmail.com>
Date: Mon, 17 Nov 2008 13:57:14 +0100

Hi,

On 17/11/2008, ITman <wingcommander8_at_hotmail.com> wrote:
> Hello
>
> I installed Apache 2.2.10-win32-x86-openssl-0-9-8i.msi on Windows XP.
>
> I used the command bin\openssl req -config bin\openssl.cnf -new -out
> my-server.csr
><snip>
> Any help?

Wrong list?

-- 
Regards,
Jean-Marc
----------------
    ___
   // \\  @@     "De Chelonian Mobile"
  / \_/ \/._)    TortoiseSVN
 <\_/_\_/ /      The coolest Interface to (Sub)Version Control
  /_/   \_\      Check out http://tortoisesvn.net
---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe_at_tortoisesvn.tigris.org
For additional commands, e-mail: users-help_at_tortoisesvn.tigris.org
Received on 2008-11-17 13:57:26 CET

This is an archived mail posted to the TortoiseSVN Users mailing list.

This site is subject to the Apache Privacy Policy and the Apache Public Forum Archive Policy.